NETCONF Call home. Rajendra Nagabhushan, Senior Staff Engineer, ADVA Optical Networking Vikram Darsi, Senior Lead Engineer, ADVA Optical Networking

Size: px
Start display at page:

Download "NETCONF Call home. Rajendra Nagabhushan, Senior Staff Engineer, ADVA Optical Networking Vikram Darsi, Senior Lead Engineer, ADVA Optical Networking"

Transcription

1 NETCONF Call home Rajendra Nagabhushan, Senior Staff Engineer, ADVA Optical Networking Vikram Darsi, Senior Lead Engineer, ADVA Optical Networking 15/11/2016

2 Agenda Introduction to Reverse SSH (call home) NETCONF call home overview Opendaylight NETCONF module architecture Adding NETCONF call home support into Opendaylight Demo Future works and deviation (w.r.t. draft-ietf-netconf-call-home-17) Q & A

3 Reverse SSH (call home) PE PE Internet PE1 Private network Firewall/NAT Call home or reverse SSH is a technique where the SSH server initiates a request that the SSH client establish a SSH connection to the server Management Network

4 Reverse SSH (call home) Call home is useful where NE may be deployed behind a firewall that implements NAT Dynamic IP assignment Firewall prevents management access to internal network NE doesn't open any ports for management system to connect to. The operator prefers NE to initiate management connection (easier to secure one open port in data center)

5 NETCONF call home RFC draft: Enables a NETCONF server (network element or device) to initiate a secure connection to a NETCONF client (network management system). Role reversal in TCP layer (while calling home, device is TCP-client). Other layer roles (SSH/TLS server, NETCONF server) remains the same. NETCONF Server(NE) TCP Connection NETCONF Client(Controller) SSH/TLS Session NETCONF Session

6 Opendaylight NETCONF Subsystem

7 Connect to NETCONF Device Method: PUT URI: Headers: Accept: application/xml Content-Type: application/xml Payload: <node xmlns="urn:tbd:params:xml:ns:yang:network-topology"> <node-id>new-netconf-device</node-id> <host xmlns="urn:opendaylight:netconf-node-topology"> </host> <port xmlns="urn:opendaylight:netconf-node-topology">17830</port> <username xmlns="urn:opendaylight:netconf-node-topology">admin</username> <password xmlns="urn:opendaylight:netconf-node-topology">admin</password> <tcp-only xmlns="urn:opendaylight:netconf-node-topology">false</tcp-only> <keepalive-delay xmlns="urn:opendaylight:netconf-node-topology">0</keepalive-delay> </node> Reference:

8 Connect to NETCONF Device NetconfTopologyImpl NetconfDeviceSalFacade NetconfDevice NetconfDeviceCommunicator uses NetconfClientConfiguration MD-SAL Protocol Framework NetconfClientDispatcherImpl Channel AsyncSshHandler NETCONF Device

9 Opendaylight NETCONF/NETTY Netty Channel Netty Channel Pipeline IO requests via ChannelHandlerContext Reads from buffer Channel pipeline Buffer Inbound Handler N Outbound Handler 1 Server Channel Buffer Client Inbound Handler N-1 Outbound Handler 2 Writes into buffer Inbound Handler 2 Inbound Handler 1 Outbound Handler M-1 Outbound Handler M Socket.read() Socket.write() Netty internal IO threads (Transport Implementation) Reference:

10 Call home Support Integration NioSocketAcceptor NetconfCallHome NetconfDeviceSalFacade NetconfDevice CallhomeDeviceCommunicator uses ReversedNetconfClientConfiguration MD-SAL Protocol Framework CallhomeClientDispatcherImpl Channel ReversedAsyncSshHandler NETCONF Device Reference:

11 Call home Support Integration

12 Demo REST Client: Postman UI to view the auto discovered NETCONF device data, like capabilities etc. REST Client IP: ODL Controller: Installed call home feature which starts TCP server on port ODL Controller (with call home feature) IP: NETCONF Simulator: ODL NETCONF project has a built in NETCONF simulator. This simulator is modified to initiate TCP connection to the TCP server in the ODL Controller. ODL NETCONF Simulator (Initiates TCP connection) IP:

13 Future works and deviations Enhancements Implement security considerations according to the draft-ietfnetconf-call-home-17 recommendation Certificate based authentication support Precautions to mitigate DoS attacks Deviation Keep-alive mechanism implemented in NETCONF client

14 Summary NETCONF call home can be integrated into Opendaylight as a karaf deployable feature. Addition of call home doesn t impact the functionality of any existing Opendaylight features. Addition of call home feature is useful in many deployment scenarios of Opendaylight controller.

15 Q & A

16 References NETCONF Call Home and RESTCONF Call Home RFC Draft: OpenDaylight Controller:Netconf:Design: Opendaylight Netconf Examples: nf Gerrit Patch by Maros Marsalek: Netty.io :

17 Thank You

SXP Specification and Architecture. Implementation of SXP Protocol. on the OpenDaylight SDN Controller. Miloslav Radakovic. v.00

SXP Specification and Architecture. Implementation of SXP Protocol. on the OpenDaylight SDN Controller. Miloslav Radakovic. v.00 SXP Specification and Architecture Implementation of SXP Protocol on the OpenDaylight SDN Controller Miloslav Radakovic v.00 (September 2014) Table of Contents Introduction... 3 SXP Versions... 4 Architecture...

More information

SXP Specification and Architecture. Implementation of SXP Protocol. OpenDaylight SDN Controller. v.05

SXP Specification and Architecture. Implementation of SXP Protocol. OpenDaylight SDN Controller. v.05 SXP Specification and Architecture Implementation of SXP Protocol OpenDaylight SDN Controller v.05 (March 2017) Table of Contents Introduction... 3 SXP Versions... 4 Architecture... 4 Security... 4 Client-Server

More information

Service Function Chaining (SFC)

Service Function Chaining (SFC) Service Function Chaining (SFC) Release draft (534a1d1) OPNFV February 25, 2016 CONTENTS 1 Introduction 1 2 Definitions 3 3 Abbreviations 5 4 Use Cases 7 5 Architecture 9 5.1 Service Functions............................................

More information

while the LAN interface is in the DMZ. You can control access to the WAN port using either ACLs on the upstream router, or the built-in netfilter

while the LAN interface is in the DMZ. You can control access to the WAN port using either ACLs on the upstream router, or the built-in netfilter When the LAN interface is in a private IP DMZ, you can write the firewall rule-set to restrict the number of hosts the VBP can communicate with to only those devices. This enhances security. You can also

More information

Network Address Translation (NAT) Contents. Firewalls. NATs and Firewalls. NATs. What is NAT. Port Ranges. NAT Example

Network Address Translation (NAT) Contents. Firewalls. NATs and Firewalls. NATs. What is NAT. Port Ranges. NAT Example Contents Network Address Translation (NAT) 13.10.2008 Prof. Sasu Tarkoma Overview Background Basic Network Address Translation Solutions STUN TURN ICE Summary What is NAT Expand IP address space by deploying

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Unofficial IRONTON ITSP Setup Guide

Unofficial IRONTON ITSP Setup Guide September 13 Unofficial IRONTON ITSP Setup Guide Author: Zultys Technical Support This unofficial configuration guide was created to assist knowledgeable vendors with configuring the Zultys MX Phone System

More information

WebRTC Manual. WebRTC (Web Real-Time Communication) is an API definition drafted by the World Wide Web

WebRTC Manual. WebRTC (Web Real-Time Communication) is an API definition drafted by the World Wide Web WebRTC Manual Introduction of WebRTC WebRTC (Web Real-Time Communication) is an API definition drafted by the World Wide Web Consortium(W3C) and supported by companies such as Google, Mozilla and Opera

More information

WebRTC Manual. Web Extensions is easier understanding of WebRTC. WebRTC(Web Real-Time Communication) is

WebRTC Manual. Web Extensions is easier understanding of WebRTC. WebRTC(Web Real-Time Communication) is WebRTC Manual Introduction of WebRTC Web Extensions is easier understanding of WebRTC. WebRTC(Web Real-Time Communication) is an API definition drafted by the World Wide Web Consortium(W3C) that supports

More information

OpenDaylight as a Platform for Network Programmability FOSDEM, 3 February Charles Eckel, Cisco DevNet

OpenDaylight as a Platform for Network Programmability FOSDEM, 3 February Charles Eckel, Cisco DevNet OpenDaylight as a Platform for Network Programmability FOSDEM, 3 February 2018 Charles Eckel, Cisco DevNet eckelcu@cisco.com Agenda What is SDN What is OpenDaylight Network programmability Installation

More information

Internet Engineering Task Force (IETF) Category: Standards Track February 2017 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track February 2017 ISSN: Internet Engineering Task Force (IETF) K. Watsen Request for Comments: 8071 Juniper Networks Category: Standards Track February 2017 ISSN: 2070-1721 Abstract NETCONF Call Home and RESTCONF Call Home This

More information

Technical White Paper for NAT Traversal

Technical White Paper for NAT Traversal V300R002 Technical White Paper for NAT Traversal Issue 01 Date 2016-01-15 HUAWEI TECHNOLOGIES CO., LTD. 2016. All rights reserved. No part of this document may be reproduced or transmitted in any form

More information

Network Address Translation (NAT) Background Material for Overlay Networks Course. Jan, 2013

Network Address Translation (NAT) Background Material for Overlay Networks Course. Jan, 2013 Network Address Translation (NAT) Background Material for Overlay Networks Course Jan, 2013 Prof. Sasu Tarkoma University of Helsinki, Department of Computer Science Contents Overview Background Basic

More information

NETCONF WG. IETF 96 Berlin, Germany WEDNESDAY, July 20, Hours. Mehmet Ersue Mahesh Jethanandani

NETCONF WG. IETF 96 Berlin, Germany WEDNESDAY, July 20, Hours. Mehmet Ersue Mahesh Jethanandani NETCONF WG IETF 96 Berlin, Germany WEDNESDAY, July 20, 2016 1000-1230 Hours Mehmet Ersue Mahesh Jethanandani 1 Before we can start... We need: 2 minute takers 1 Jabber scribe http://etherpad.tools.ietf.org:9000/p/notes-ietf-96-netco

More information

Broadvox Fusion Platform Version 1.2 ITSP Setup Guide

Broadvox Fusion Platform Version 1.2 ITSP Setup Guide November 13 Broadvox Fusion Platform Version 1.2 ITSP Setup Guide Author: Zultys Technical Support This configuration guide was created to assist knowledgeable vendors with configuring the Zultys MX Phone

More information

RESTCONF Protocol. draft-ietf-netconf-restconf-03 NETCONF WG IETF #91 Honolulu, HI, USA

RESTCONF Protocol. draft-ietf-netconf-restconf-03 NETCONF WG IETF #91 Honolulu, HI, USA RESTCONF Protocol draft-ietf-netconf-restconf-03 NETCONF WG IETF #91 Honolulu, HI, USA Andy Bierman Martin Björklund Kent Watsen v0.3 1 Agenda

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

Network Address Translators (NATs) and NAT Traversal

Network Address Translators (NATs) and NAT Traversal Network Address Translators (NATs) and NAT Traversal Ari Keränen ari.keranen@ericsson.com Ericsson Research Finland, NomadicLab Outline Introduction to NATs NAT Behavior UDP TCP NAT Traversal STUN TURN

More information

ThinkTel ITSP with Registration Setup

ThinkTel ITSP with Registration Setup January 13 ThinkTel ITSP with Registration Setup Author: Zultys Technical Support This configuration guide was created to assist knowledgeable vendors with configuring the Zultys MX Phone System with ThinkTel

More information

Deploying and Provisioning the Barracuda Web Application Firewall in the New Microsoft Azure Management Portal

Deploying and Provisioning the Barracuda Web Application Firewall in the New Microsoft Azure Management Portal Deploying and Provisioning the Barracuda Web Application Firewall in the New Microsoft Azure Management Deploying and Provisioning the Barracuda Web Application Firewall Using the Azure Resource Manager

More information

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA)

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA) security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, 29.03.2006, Atlanta, GA (USA) 2006 SWITCH Content and Firewall and NAT Privacy / Encryption SpIT / Authentication Identity General

More information

Building world-class security response and secure development processes

Building world-class security response and secure development processes Building world-class security response and secure development processes David Jorm, Senior Manager of Product Security, IIX Outline Introduction SDN attack surface Recent OpenDaylight vulnerabilities Defensive

More information

Table of Contents 1 IKE 1-1

Table of Contents 1 IKE 1-1 Table of Contents 1 IKE 1-1 IKE Overview 1-1 Security Mechanism of IKE 1-1 Operation of IKE 1-1 Functions of IKE in IPsec 1-2 Relationship Between IKE and IPsec 1-3 Protocols 1-3 Configuring IKE 1-3 Configuration

More information

IPsec NAT Transparency

IPsec NAT Transparency The feature introduces support for IP Security (IPsec) traffic to travel through Network Address Translation (NAT) or Port Address Translation (PAT) points in the network by addressing many known incompatibilities

More information

CSC 6575: Internet Security Fall 2017

CSC 6575: Internet Security Fall 2017 CSC 6575: Internet Security Fall 2017 Network Security Devices IP Security Mohammad Ashiqur Rahman Department of Computer Science College of Engineering Tennessee Tech University 2 IPSec Agenda Architecture

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Firepower Threat Defense Site-to-site VPNs

Firepower Threat Defense Site-to-site VPNs About, on page 1 Managing, on page 3 Configuring, on page 3 Monitoring Firepower Threat Defense VPNs, on page 11 About Firepower Threat Defense site-to-site VPN supports the following features: Both IPsec

More information

OpenDaylight service function chaining usecases. 14 October 2014 Contact: Abhijit Kumbhare & Vinayak Joshi

OpenDaylight service function chaining usecases. 14 October 2014 Contact: Abhijit Kumbhare & Vinayak Joshi OpenDaylight service function chaining usecases 14 October 2014 Contact: Abhijit Kumbhare & Vinayak Joshi agenda SFC Architecture Use Cases OpenDaylight SFC Use Cases 2014-10-14 Page 2 Service function

More information

IPV6 SIMPLE SECURITY CAPABILITIES.

IPV6 SIMPLE SECURITY CAPABILITIES. IPV6 SIMPLE SECURITY CAPABILITIES. 50 issues from RFC 6092 edited by J. Woodyatt, Apple Presentation by Olle E. Johansson, Edvina AB. ABSTRACT The RFC which this presentation is based upon is focused on

More information

Yealink VCS Network Deployment Solution

Yealink VCS Network Deployment Solution Yealink VCS Network Deployment Solution Oct. 2015 V10.6 Yealink Network Deployment Solution Table of Contents Table of Contents... iii Network Requirements... 1 Bandwidth Requirements... 1 Calculating

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : HP2-Z30 Title : Fast Track - Applying HP FlexNetwork Fundamentals Vendor : HP Version : DEMO Get Latest & Valid HP2-Z30

More information

EarthLink Business SIP Trunking. ShoreTel 14.2 IP PBX Customer Configuration Guide

EarthLink Business SIP Trunking. ShoreTel 14.2 IP PBX Customer Configuration Guide EarthLink Business SIP Trunking ShoreTel 14.2 IP PBX Customer Configuration Guide Publication History First Release: Version 1.0 August 30, 2011 CHANGE HISTORY Version Date Change Details Changed By 1.0

More information

Yealink VCS Network Deployment Solution

Yealink VCS Network Deployment Solution Yealink VCS Network Deployment Solution Jul. 2016 V21.15 Yealink Network Deployment Solution ii Table of Contents Table of Contents... iii Network Requirements Overview... 1 Bandwidth Requirements... 1

More information

Securing MQTT. #javaland

Securing MQTT. #javaland Securing MQTT #javaland 2017 www.bestppt.com INTRODUCTION Dominik Obermaier @dobermai Disclaimer Obligatory Disclaimer: All security suggestions and guidelines in this talk are collected from real-world

More information

YANG Modeling: The Good, The Bad, and The Ugly

YANG Modeling: The Good, The Bad, and The Ugly YANG Modeling: The Good, The Bad, and The Ugly Colin Dixon Technical Steering Committee Chair, OpenDaylight Principal Engineer, Brocade Talk Outline Really fast intro to the OpenDaylight Architecture What

More information

RTSP 2.0 Status. draft-ietf-mmusic-rfc2326bis-16

RTSP 2.0 Status. draft-ietf-mmusic-rfc2326bis-16 RTSP 2.0 Status draft-ietf-mmusic-rfc2326bis-16 http://rtspspec.sourceforge.net Overview Fixed bugs Remaining bugs Feature Requests Document structure changes Way forward NAT Traversal Solution 2 Fixed

More information

Internet Platform Management. We have covered a wide array of Intel Active Management Technology. Chapter12

Internet Platform Management. We have covered a wide array of Intel Active Management Technology. Chapter12 Chapter12 Internet Platform Management The Internet is like alcohol in some sense. It accentuates what you would do anyway. If you want to be a loner, you can be more alone. If you want to connect, it

More information

How to Configure a Remote Management Tunnel for Barracuda NG Firewalls

How to Configure a Remote Management Tunnel for Barracuda NG Firewalls How to Configure a Remote Management Tunnel for Barracuda NG Firewalls If the managed NG Firewall can not directly reach the NG Control Center it must connect via a remote management tunnel. The remote

More information

Microsoft PRO- Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010

Microsoft PRO- Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 http://www.ipass4sure.com Microsoft PRO- Designing and Deploying Messaging Solutions with Microsoft Exchange Server 2010 http://www.ipass4sure.com/exams.asp?examcode= The practice exam is written and formatted

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

Application Note. Microsoft OCS 2007 Configuration Guide

Application Note. Microsoft OCS 2007 Configuration Guide Application Note Microsoft OCS 2007 Configuration Guide 15 October 2009 Microsoft OCS 2007 Configuration Guide Table of Contents 1 MICROSOFT OCS 2007 AND INGATE... 1 1.1 SIP TRUNKING SUPPORT... 2 2 INGATE

More information

Virtual Private Network

Virtual Private Network VPN and IPsec Virtual Private Network Creates a secure tunnel over a public network Client to firewall Router to router Firewall to firewall Uses the Internet as the public backbone to access a secure

More information

ExamTorrent. Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you

ExamTorrent.   Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you ExamTorrent http://www.examtorrent.com Best exam torrent, excellent test torrent, valid exam dumps are here waiting for you Exam : 400-251 Title : CCIE Security Written Exam (v5.0) Vendor : Cisco Version

More information

Cisco Expressway with Jabber Guest

Cisco Expressway with Jabber Guest Cisco Expressway with Jabber Guest Deployment Guide First Published: Decemeber 2016 Cisco Expressway X8.9 Cisco Jabber Guest Server 10.6.9 (or later) Cisco Systems, Inc. www.cisco.com Contents Preface

More information

Avaya PBX SIP TRUNKING Setup & User Guide

Avaya PBX SIP TRUNKING Setup & User Guide Avaya PBX SIP TRUNKING Setup & User Guide Nextiva.com (800) 285-7995 2 P a g e Contents Description... 3 Avaya IP PBX Configuration... 3 Licensing and Physical Hardware... 4 System Tab Configuration...

More information

Open SDN Controller Applications

Open SDN Controller Applications The following topics describe the five applications that Open SDN Controller provides to facilitate the day-to-day administration of your network: BGPLS Manager, page 1 Inventory Manager, page 3 Model

More information

Coding Intro to APIs and REST

Coding Intro to APIs and REST DEVNET-3607 Coding 1001 - Intro to APIs and REST Matthew DeNapoli DevNet Developer Evangelist Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this session

More information

Office 365 and Azure Active Directory Identities In-depth

Office 365 and Azure Active Directory Identities In-depth Office 365 and Azure Active Directory Identities In-depth Jethro Seghers Program Director SkySync #ITDEVCONNECTIONS ITDEVCONNECTIONS.COM Agenda Introduction Identities Different forms of authentication

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Exam Questions

Exam Questions Exam Questions 300-101 ROUTE Implementing Cisco IP Routing https://www.2passeasy.com/dumps/300-101/ 1. When using SNMPv3 with NoAuthNoPriv, which string is matched for authentication? A. username B. password

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 156-210 Title : Check Point CCSA NG Vendors : CheckPoint Version : DEMO

More information

Load Balancing FreePBX / Asterisk in AWS

Load Balancing FreePBX / Asterisk in AWS Load Balancing FreePBX / Asterisk in AWS Quick Reference Guide V1.0.1 ABOUT THIS GUIDE This document provides a quick reference guide on how to load balance FreePBX / Asterisk servers using the Enterprise

More information

TIBCO Cloud Integration Security Overview

TIBCO Cloud Integration Security Overview TIBCO Cloud Integration Security Overview TIBCO Cloud Integration is secure, best-in-class Integration Platform as a Service (ipaas) software offered in a multi-tenant SaaS environment with centralized

More information

Yealink VCS Network Deployment Solution

Yealink VCS Network Deployment Solution Yealink VCS Network Deployment Solution Aug. 2016 V21.20 Yealink Network Deployment Solution ii Table of Contents Table of Contents... iii Network Requirements Overview... 1 Bandwidth Requirements... 1

More information

Numerics I N D E X. 3DES (Triple Data Encryption Standard), 48

Numerics I N D E X. 3DES (Triple Data Encryption Standard), 48 I N D E X Numerics A 3DES (Triple Data Encryption Standard), 48 Access Rights screen (VPN 3000 Series Concentrator), administration, 316 322 Action options, applying to filter rules, 273 adding filter

More information

SIP Server Deployment Guide. SRV address support in Contact and Record-Route headers

SIP Server Deployment Guide. SRV address support in Contact and Record-Route headers SIP Server Deployment Guide SRV address support in Contact and Record-Route headers 1/17/2018 Contents 1 SRV address support in Contact and Record-Route headers 1.1 Feature Configuration 1.2 Feature Limitations

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-618 Title : Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) Vendors : Cisco

More information

NEC: SIP Trunking Configuration Guide V.1

NEC: SIP Trunking Configuration Guide V.1 NEC: SIP Trunking Configuration Guide V.1 FOR MORE INFO VISIT: CALL US EMAIL US intermedia.net +1.800.379.7729 sales@intermedia.net 2 NEC: SIP Trunking Configuration Guide V.1 TABLE OF CONTENTS Introduction...

More information

Internet Engineering Task Force (IETF) Request for Comments: 7604 Category: Informational. September 2015

Internet Engineering Task Force (IETF) Request for Comments: 7604 Category: Informational. September 2015 Internet Engineering Task Force (IETF) Request for Comments: 7604 Category: Informational ISSN: 2070-1721 M. Westerlund Ericsson T. Zeng PacketVideo Corp September 2015 Comparison of Different NAT Traversal

More information

EarthLink Business SIP Trunking. Allworx 6x IP PBX SIP Proxy Customer Configuration Guide

EarthLink Business SIP Trunking. Allworx 6x IP PBX SIP Proxy Customer Configuration Guide EarthLink Business SIP Trunking Allworx 6x IP PBX SIP Proxy Customer Configuration Guide Publication History First Release: Version 1.0 August 30, 2011 CHANGE HISTORY Version Date Change Details Changed

More information

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS COSC 301 Network Management Lecture 15: SSL/TLS and HTTPS Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 15: SSL/TLS and HTTPS 1 Today s Focus WWW WWW How to secure web applications?

More information

Check Point vsec for Microsoft Azure

Check Point vsec for Microsoft Azure Check Point vsec for Microsoft Azure Test Drive User Guide 2017 Check Point Software Technologies Ltd. All rights reserved Page 1 Learn More: checkpoint.com Content 1 INTRODUCTION... 3 2 TEST DRIVE OVERVIEW...

More information

IPsec NAT Transparency

IPsec NAT Transparency sec NAT Transparency First Published: November 25, 2002 Last Updated: March 1, 2011 The sec NAT Transparency feature introduces support for Security (sec) traffic to travel through Network Address Translation

More information

Business Communication Manager Release 5.0 Configuration Guide for Skype for SIP R1.3. Issue 1.0

Business Communication Manager Release 5.0 Configuration Guide for Skype for SIP R1.3. Issue 1.0 Avaya BCM Solutions Test Lab Business Communication Manager Release 5.0 Configuration Guide for Skype for SIP R1.3 Issue 1.0 Abstract This document provides guidelines for configuring a SIP Trunk between

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

Overview! Automated Certificate Management (ACME) Protocol! IP-NNI Task Force! Mary Barnes - iconectiv!

Overview! Automated Certificate Management (ACME) Protocol! IP-NNI Task Force! Mary Barnes - iconectiv! Overview! Automated Certificate Management (ACME) Protocol! IP-NNI Task Force! Mary Barnes - iconectiv! ACME Overview! ACME is a protocol being developed in IETF for Automated Certificate Management.!

More information

Mapping of Address and Port (MAP) an ISPs Perspective. E. Jordan Gottlieb Principal Engineer Charter Communications

Mapping of Address and Port (MAP) an ISPs Perspective. E. Jordan Gottlieb Principal Engineer Charter Communications Mapping of Address and Port () an ISPs Perspective E. Jordan Gottlieb Principal Engineer Charter Communications jordan.gottlieb@charter.com Agenda What is? Benefits of in Action Algorithms in Action Deployment

More information

A ULE Security Approach for Satellite Networks on PLATINE Test Bed

A ULE Security Approach for Satellite Networks on PLATINE Test Bed A ULE Security Approach for Satellite Networks on PLATINE Test Bed L. Liang, L. Fan, H. Cruickshank, and Z. Sun Centre of Communication System Research, University of Surrey, Guildford, Surrey, UK C. Baudoin

More information

How to Configure a Remote Management Tunnel for an F-Series Firewall

How to Configure a Remote Management Tunnel for an F-Series Firewall How to Configure a Remote Management Tunnel for an F-Series Firewall If the managed NextGen Firewall F-Series cannot directly reach the NextGen Control Center, it must connect via a remote management tunnel.

More information

Open Ports on a SQL. August 22, Copyright 2013 by World Class CAD, LLC. All Rights Reserved.

Open Ports on a SQL. August 22, Copyright 2013 by World Class CAD, LLC. All Rights Reserved. Open Ports on a SQL August 22, 2013 Copyright 2013 by World Class CAD, LLC. All Rights Reserved. Open Ports on SQL Server 2012 We will want to open the following TCP inbound and outbound ports on the SQL

More information

Configuration of Shrew VPN Client on RV042, RV042G and RV082 VPN Routers through Windows

Configuration of Shrew VPN Client on RV042, RV042G and RV082 VPN Routers through Windows Configuration of Shrew VPN Client on RV042, RV042G and RV082 VPN Routers through Windows Objective A Virtual Private Network (VPN) is a method for remote users to virtually connect to a private network

More information

Network Security: IPsec. Tuomas Aura

Network Security: IPsec. Tuomas Aura Network Security: IPsec Tuomas Aura 3 IPsec architecture and protocols Internet protocol security (IPsec) Network-layer security protocol Protects IP packets between two hosts or gateways Transparent to

More information

AKAMAI WHITE PAPER. Enterprise Application Access Architecture Overview

AKAMAI WHITE PAPER. Enterprise Application Access Architecture Overview AKAMAI WHITE PAPER Enterprise Application Access Architecture Overview Enterprise Application Access Architecture Overview 1 Providing secure remote access is a core requirement for all businesses. Though

More information

IPSec. Overview. Overview. Levente Buttyán

IPSec. Overview. Overview. Levente Buttyán IPSec - brief overview - security associations (SAs) - Authentication Header (AH) protocol - Encapsulated Security Payload () protocol - combining SAs (examples) Overview Overview IPSec is an Internet

More information

NAT and Firewall Traversal Technical Report

NAT and Firewall Traversal Technical Report PacketCable 2.0 CLOSED Notice This PacketCable technical report is the result of a cooperative effort undertaken at the direction of Cable Television Laboratories, Inc. for the benefit of the cable industry

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

Yealink VCS Network Deployment Solution

Yealink VCS Network Deployment Solution Yealink VCS Network Deployment Solution Feb. 2017 V22.15 Table of Contents Table of Contents Table of Contents... iii Network Requirements Overview... 1 Bandwidth Requirements... 1 Bandwidth Requirement

More information

OpenDaylight as a Platform for Network Programmability NANOG 72, February 19-21, Charles Eckel, Cisco DevNet

OpenDaylight as a Platform for Network Programmability NANOG 72, February 19-21, Charles Eckel, Cisco DevNet OpenDaylight as a Platform for Network Programmability NANOG 72, February 19-21, 2018 Charles Eckel, Cisco DevNet eckelcu@cisco.com Agenda What is SDN What is OpenDaylight Network programmability Installation

More information

DEPLOYMENT GUIDE Version 1.2. Deploying the BIG-IP LTM for SIP Traffic Management. Archived

DEPLOYMENT GUIDE Version 1.2. Deploying the BIG-IP LTM for SIP Traffic Management. Archived DEPLOYMENT GUIDE Version 1.2 Deploying the BIG-IP LTM for SIP Traffic Management Table of Contents Table of Contents Configuring the BIG-IP LTM for SIP traffic management Product versions and revision

More information

Network Configuration Example

Network Configuration Example Network Configuration Example Configuring Stateful NAT64 for Handling IPv4 Address Depletion Release NCE0030 Modified: 2017-01-23 Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, California 94089

More information

Configuring a Hub & Spoke VPN in AOS

Configuring a Hub & Spoke VPN in AOS June 2008 Quick Configuration Guide Configuring a Hub & Spoke VPN in AOS Configuring a Hub & Spoke VPN in AOS Introduction The traditional VPN connection is used to connect two private subnets using a

More information

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

PracticeDump.   Free Practice Dumps - Unlimited Free Access of practice exam PracticeDump http://www.practicedump.com Free Practice Dumps - Unlimited Free Access of practice exam Exam : N10-007 Title : CompTIA Network+ N10-007 Vendor : CompTIA Version : DEMO Get Latest & Valid

More information

AWS VPC Cloud Environment Setup

AWS VPC Cloud Environment Setup AWS VPC Cloud Environment Setup Table of Contents Introduction 3 Requirements 5 Step 1: VPC Deployment Setup 10 Step 2: Launching a VNS3 Controller 15 Instance VNS3 Configuration Document Links 19 2 Introduction

More information

Application Notes for Configuring EarthLink SIP Trunk Service with Avaya IP Office using UDP/RTP - Issue 1.0

Application Notes for Configuring EarthLink SIP Trunk Service with Avaya IP Office using UDP/RTP - Issue 1.0 Avaya Solution & Interoperability Test Lab Application Notes for Configuring EarthLink SIP Trunk Service with Avaya IP Office using UDP/RTP - Issue 1.0 Abstract These Application Notes describe the procedures

More information

GSS Administration and Troubleshooting

GSS Administration and Troubleshooting CHAPTER 9 GSS Administration and Troubleshooting This chapter covers the procedures necessary to properly manage and maintain your GSSM and GSS devices, including login security, software upgrades, GSSM

More information

review of the potential methods

review of the potential methods Mandatory iscsi Security review of the potential methods IPS Interim Meeting Nashua NH, May 01 2001 Ofer Biran Thanks to: IBM Research Lab in Haifa Bernard Aboba, David Black, Julian Satran, Steve Senum

More information

Implementing Secure Shell

Implementing Secure Shell Implementing Secure Shell Secure Shell (SSH) is an application and a protocol that provides a secure replacement to the Berkeley r-tools. The protocol secures sessions using standard cryptographic mechanisms,

More information

IIS Installation for.net Application. Md. Saifullah Al Azad

IIS Installation for.net Application. Md. Saifullah Al Azad IIS Installation for.net Application Md. Saifullah Al Azad Contents 1 Mimimal... 2 1.1 Common HTTP Features... 2 1.1.1 Static Content... 2 1.1.2 Default Document... 2 1.2 Application Development... 2 1.2.1

More information

Application Note 3Com VCX Connect with SIP Trunking - Configuration Guide

Application Note 3Com VCX Connect with SIP Trunking - Configuration Guide Application Note 3Com VCX Connect with SIP Trunking - Configuration Guide 28 May 2009 3Com VCX Connect Solution SIP Trunking Table of Contents 1 3COM VCX CONNECT AND INGATE... 1 1.1 SIP TRUNKING SUPPORT...

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

No compromises for secure SCADA Communications even over 3rd Party Networks

No compromises for secure SCADA Communications even over 3rd Party Networks No compromises for secure SCADA Communications even over 3rd Party Networks The Gamble of Using ISP Private Networks How to Stack the Odds in Your Favor Standards Certification Education & Training Publishing

More information

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview

Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview Interconnecting Cisco Networking Devices Part 1 (ICND1) Course Overview This course will teach students about building a simple network, establishing internet connectivity, managing network device security,

More information

Advanced Penetration Testing

Advanced Penetration Testing Advanced Penetration Testing Additional Insights from Georgia Weidman More Guessable Credentials: Apache Tomcat In the course we looked at specific examples of vulnerabilities. My goal was to cover as

More information

An Operational Perspective on BGP Security. Geoff Huston February 2005

An Operational Perspective on BGP Security. Geoff Huston February 2005 An Operational Perspective on BGP Security Geoff Huston February 2005 Disclaimer This is not a description of the approach taken by any particular service provider in securing their network. It is intended

More information

Barracuda Link Balancer

Barracuda Link Balancer Barracuda Networks Technical Documentation Barracuda Link Balancer Administrator s Guide Version 2.3 RECLAIM YOUR NETWORK Copyright Notice Copyright 2004-2011, Barracuda Networks www.barracuda.com v2.3-111215-01-1215

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification https://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

Transition To IPv6 October 2011

Transition To IPv6 October 2011 Transition To IPv6 October 2011 Fred Bovy ccie #3013 fred@fredbovy.com 2011 Fred Bovy fred@fredbovy.com. Transition to IPv6 1 1st Generation: The IPv6 Pioneers Tunnels for Experimental testing or Enterprises

More information

CenturyLink Cloud Configuration. CenturyLink Setup for VNS3

CenturyLink Cloud Configuration. CenturyLink Setup for VNS3 CenturyLink Cloud Configuration CenturyLink Setup for VNS3 2016 Table of Contents Introduction 3 CenturyLink Cloud Deployment Setup 9 VNS3 Configuration Document Links 14 2 Requirements 3 Requirements

More information

VPN-Cubed Datacenter Connect IBM Trial Edition v201102

VPN-Cubed Datacenter Connect IBM Trial Edition v201102 VPN-Cubed Datacenter Connect IBM Trial Edition v201102 1 Requirements You have an IBM Smart Business Dev and Test on IBM Cloud account. You have agreed to the terms of service provided for the VPN-Cubed

More information

Grandstream Networks, Inc. UCM6100 Security Manual

Grandstream Networks, Inc. UCM6100 Security Manual Grandstream Networks, Inc. UCM6100 Security Manual Index Table of Contents OVERVIEW... 3 WEB UI ACCESS... 4 UCM6100 HTTP SERVER ACCESS... 4 PROTOCOL TYPE... 4 USER LOGIN... 4 LOGIN TIMEOUT... 5 TWO-LEVEL

More information